Book Image

Mastering Windows Security and Hardening - Second Edition

By : Mark Dunkerley, Matt Tumbarello
5 (1)
Book Image

Mastering Windows Security and Hardening - Second Edition

5 (1)
By: Mark Dunkerley, Matt Tumbarello

Overview of this book

Are you looking for the most current and effective ways to protect Windows-based systems from being compromised by intruders? This updated second edition is a detailed guide that helps you gain the expertise to implement efficient security measures and create robust defense solutions using modern technologies. The first part of the book covers security fundamentals with details around building and implementing baseline controls. As you advance, you’ll learn how to effectively secure and harden your Windows-based systems through hardware, virtualization, networking, and identity and access management (IAM). The second section will cover administering security controls for Windows clients and servers with remote policy management using Intune, Configuration Manager, Group Policy, Defender for Endpoint, and other Microsoft 365 and Azure cloud security technologies. In the last section, you’ll discover how to protect, detect, and respond with security monitoring, reporting, operations, testing, and auditing. By the end of this book, you’ll have developed an understanding of the processes and tools involved in enforcing security controls and implementing zero-trust security principles to protect Windows systems.
Table of Contents (21 chapters)
1
Part 1: Getting Started and Fundamentals
7
Part 2: Applying Security and Hardening
15
Part 3: Protecting, Detecting, and Responding for Windows Environments

Deploying Windows Security Baselines

Security baselining is the practice of implementing a minimum set of standards and configurations to apply to your Windows systems across the environment. More specifically, as a critical component of the zero-trust strategy, it ensures systems and devices are deployed consistently in the desired state according to the baseline. Two main frameworks to reference when defining these configurations are Microsoft Security Baselines and the Center for Internet Security (CIS). Earlier in Chapter 2, Building a Baseline, we provided an overview of these frameworks and how to use them. We also referenced a tool that's available in the Microsoft Security and Compliance toolkit called Policy Analyzer, which can be used to compare recommended policies against the pre-configured settings locally on the system.

In the next section, we are going to learn how to apply these recommendations by leveraging tools such as Group Policy, Configuration Manager...